CVE-2018-15877

The Plainview Activity Monitor plugin before 20180826 for WordPress is vulnerable to OS command injection via shell metacharacters in the ip parameter of a wp-admin/admin.php?page=plainview_activity_monitor&tab=activity_tools request.
Configurations

Configuration 1

cpe:2.3:a:plainview_activity_monitor_project:plainview_activity_monitor:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-08-26 07:29

Updated : 2023-02-02 01:03


NVD link : CVE-2018-15877

Mitre link : CVE-2018-15877

Products Affected
No products.
CWE